what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

Files Date: 2024-03-21

OpenNMS Horizon 31.0.7 Remote Command Execution
Posted Mar 21, 2024
Authored by Erik Wynter | Site metasploit.com

This Metasploit module exploits built-in functionality in OpenNMS Horizon in order to execute arbitrary commands as the opennms user. For versions 32.0.2 and higher, this module requires valid credentials for a user with ROLE_FILESYSTEM_EDITOR privileges and either ROLE_ADMIN or ROLE_REST. For versions 32.0.1 and lower, credentials are required for a user with ROLE_FILESYSTEM_EDITOR, ROLE_REST, and/or ROLE_ADMIN privileges. In that case, the module will automatically escalate privileges via CVE-2023-40315 or CVE-2023-0872 if necessary. This module has been successfully tested against OpenNMS version 31.0.7.

tags | exploit, arbitrary
advisories | CVE-2023-0872, CVE-2023-40315
SHA-256 | 3f4bb30dfda25dcbdb6102b0fdb461fcf55bdef37e5fb47cb7df1b150d2438a1
Debian Security Advisory 5626-2
Posted Mar 21, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5626-2 - One of the upstream changes in the update released as DSA 5626 contained a regression in the zoneToCache function. Updated pdns-recursor packages are available to correct this issue.

tags | advisory
systems | linux, debian
SHA-256 | 0ee640acf5129fe52d57dc5186756b0bb224b1b372d2406c6107e7c21317c34d
Debian Security Advisory 5642-1
Posted Mar 21, 2024
Authored by Debian | Site debian.org

Debian Linux Security Advisory 5642-1 - Three security issues were discovered in php-svg-lib, a PHP library to read, parse and export to PDF SVG files, which could result in denial of service, restriction bypass or the execution of arbitrary code.

tags | advisory, denial of service, arbitrary, php
systems | linux, debian
advisories | CVE-2023-50251, CVE-2023-50252, CVE-2024-25117
SHA-256 | 5e13068f973fafd73dbd6db137d7088337677e0ff95c185b8076cc2a7f0f192f
Faraday 5.2.1
Posted Mar 21, 2024
Authored by Francisco Amato | Site github.com

Faraday is a tool that introduces a new concept called IPE, or Integrated Penetration-Test Environment. It is a multiuser penetration test IDE designed for distribution, indexation and analysis of the generated data during the process of a security audit. The main purpose of Faraday is to re-use the available tools in the community to take advantage of them in a multiuser way.

Changes: A fix was added to ignore remove_sid when the database does not exist.
tags | tool, rootkit
systems | unix
SHA-256 | 318a03b0bfd0cb3b5213eebb4c4186a0efe85178a3011594299a87fc50660590
Ubuntu Security Notice USN-6707-1
Posted Mar 21, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6707-1 - Lonial Con discovered that the netfilter subsystem in the Linux kernel did not properly handle element deactivation in certain cases, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Notselwyn discovered that the netfilter subsystem in the Linux kernel did not properly handle verdict parameters in certain cases, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2024-1085, CVE-2024-1086
SHA-256 | 3b637593e8639c976d8633bfafd249dde177e122d4fd4b290472de0d4aad72b9
Ubuntu Security Notice USN-6707-2
Posted Mar 21, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6707-2 - Lonial Con discovered that the netfilter subsystem in the Linux kernel did not properly handle element deactivation in certain cases, leading to a use-after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code. Notselwyn discovered that the netfilter subsystem in the Linux kernel did not properly handle verdict parameters in certain cases, leading to a use- after-free vulnerability. A local attacker could use this to cause a denial of service or possibly execute arbitrary code.

tags | advisory, denial of service, arbitrary, kernel, local
systems | linux, ubuntu
advisories | CVE-2024-1085, CVE-2024-1086
SHA-256 | 5a61fb451857004e26d020b0c774144828ef079142309d729e79b3b726df05ca
Ubuntu Security Notice USN-6702-2
Posted Mar 21, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6702-2 - It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions. A local attacker could use this to cause a denial of service. It was discovered that the ARM Mali Display Processor driver implementation in the Linux kernel did not properly handle certain error conditions. A local attacker could possibly use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-23000, CVE-2023-23004, CVE-2024-1086, CVE-2024-24855
SHA-256 | a213d583fab5e7ea18b9f2b55c31cedb9241c9947c2e53ba4b289d916196a091
Ubuntu Security Notice USN-6706-1
Posted Mar 21, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6706-1 - It was discovered that the Microchip USB Ethernet driver in the Linux kernel contained a race condition during device removal, leading to a use- after-free vulnerability. A physically proximate attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel
systems | linux, ubuntu
advisories | CVE-2023-6039
SHA-256 | 89c25f2bec4e1e0ae3ee730429a2a8503f7d3a9f44ac5cd559c32bd0d370eae8
Ubuntu Security Notice USN-6701-2
Posted Mar 21, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6701-2 - Ruihan Li discovered that the bluetooth subsystem in the Linux kernel did not properly perform permissions checks when handling HCI sockets. A physically proximate attacker could use this to cause a denial of service. It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-2002, CVE-2023-23000, CVE-2023-3006, CVE-2023-34256, CVE-2023-39197, CVE-2023-4132, CVE-2023-46838, CVE-2023-51781, CVE-2023-6121, CVE-2024-0775, CVE-2024-1086, CVE-2024-24855
SHA-256 | 7f5c37bdac372f1e14614b207db5ae250b9cfd02c3c09102b02e27d97b401d28
Ubuntu Security Notice USN-6705-1
Posted Mar 21, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6705-1 - It was discovered that the DesignWare USB3 for Qualcomm SoCs driver in the Linux kernel did not properly handle certain error conditions during device registration. A local attacker could possibly use this to cause a denial of service. It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions. A local attacker could use this to cause a denial of service.

tags | advisory, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-22995, CVE-2023-23000, CVE-2023-32247, CVE-2023-4134, CVE-2023-46343, CVE-2023-46862, CVE-2023-51779, CVE-2023-51782, CVE-2023-6121, CVE-2024-0340, CVE-2024-0607, CVE-2024-1085, CVE-2024-1086, CVE-2024-24855
SHA-256 | 64159aa588ca321d03ca98e717b66a596761142f9ae2d16ccb066957ac875616
Red Hat Security Advisory 2024-1462-03
Posted Mar 21, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1462-03 - An update for golang is now available for Red Hat Enterprise Linux 9. Issues addressed include a memory leak vulnerability.

tags | advisory, memory leak
systems | linux, redhat
advisories | CVE-2024-1394
SHA-256 | a1f139678064f973bf9339948a0a0860a16d6b4a312f391e94568db305ae7c17
Red Hat Security Advisory 2024-1444-03
Posted Mar 21, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1444-03 - An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2023-44487
SHA-256 | f7411fd2548098f6473ac770f33e7155cbfcc7f1427fbbddbd7f77d6c4d3824b
Ubuntu Security Notice USN-6704-1
Posted Mar 21, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6704-1 - It was discovered that the NVIDIA Tegra XUSB pad controller driver in the Linux kernel did not properly handle return values in certain error conditions. A local attacker could use this to cause a denial of service. Quentin Minster discovered that the KSMBD implementation in the Linux kernel did not properly handle session setup requests. A remote attacker could possibly use this to cause a denial of service.

tags | advisory, remote, denial of service, kernel, local
systems | linux, ubuntu
advisories | CVE-2023-23000, CVE-2023-32247, CVE-2024-1085, CVE-2024-1086, CVE-2024-24855
SHA-256 | 6ed1a66dd66da03109747a9db9ed61695441d8d245bcbdd9a6cefe18cb9a4b2c
Red Hat Security Advisory 2024-1438-03
Posted Mar 21, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1438-03 - An update for nodejs is now available for Red Hat Enterprise Linux 9. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2024-22019
SHA-256 | 1a7e6dd0a3bd246039db769026d66605f6bce8dd5160dae8526dab4a02b5f82d
Red Hat Security Advisory 2024-1362-03
Posted Mar 21, 2024
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2024-1362-03 - An update for cnf-tests-container, dpdk-base-container, NUMA-aware secondary scheduler, numaresources-operator and numaresources-operator-must-gather is now available for Red Hat OpenShift Container Platform 4.14.

tags | advisory
systems | linux, redhat
advisories | CVE-2024-24786
SHA-256 | 6c5df1cea1dd961edd57dbd92993ba080a02087aa2d65c55c88bebe8a3015090
Xbox GamingService Arbitrary Folder Move
Posted Mar 21, 2024
Authored by Filip Dragovic

Proof of concept exploit for an arbitrary folder move issue in the GamingService component of Xbox.

tags | exploit, arbitrary, proof of concept
advisories | CVE-2024-2891
SHA-256 | 960b90e5dd57b045b10aa005fae3c30c8da6ba69285fea3ec4273f6b126c64fc
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    14 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close